Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Pidgin: Multiple vulnerabilities
Informations
Name GLSA-200910-02 First vendor Publication 2009-10-22
Vendor Gentoo Last vendor Modification 2009-10-22
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been discovered in Pidgin, leading to the remote execution of arbitrary code, unauthorized information disclosure, or Denial of Service.

Background

Pidgin is a client for a variety of instant messaging protocols.

Description

Multiple vulnerabilities were found in Pidgin:

* Yuriy Kaminskiy reported that the OSCAR protocol implementation in Pidgin misinterprets the ICQWebMessage message type as the ICQSMS message type, triggering an allocation of a large amount of memory (CVE-2009-1889).

* Federico Muttis of Core Security Technologies reported that the msn_slplink_process_msg() function in libpurple/protocols/msn/slplink.c in libpurple as used in Pidgin doesn't properly process incoming SLP messages, triggering an overwrite of an arbitrary memory location (CVE-2009-2694). NOTE: This issue reportedly exists because of an incomplete fix for CVE-2009-1376 (GLSA 200905-07).

* bugdave reported that protocols/jabber/auth.c in libpurple as used in Pidgin does not follow the "require TSL/SSL" preference when connecting to older Jabber servers that do not follow the XMPP specification, resulting in a connection to the server without the expected encryption (CVE-2009-3026).

Impact

A remote attacker could send specially crafted SLP (via MSN) or ICQ web messages, possibly leading to execution of arbitrary code with the privileges of the user running Pidgin, unauthorized information disclosure, or a Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All Pidgin users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose =net-im/pidgin-2.5.9-r1

References

[ 1 ] CVE-2009-1376 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1376
[ 2 ] CVE-2009-1889 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1889
[ 3 ] CVE-2009-2694 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2694
[ 4 ] CVE-2009-3026 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3026
[ 5 ] GLSA 200905-07 : http://www.gentoo.org/security/en/glsa/glsa-200905-07.xml

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200910-02.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200910-02.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
25 % CWE-310 Cryptographic Issues
25 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10004
 
Oval ID: oval:org.mitre.oval:def:10004
Title: The OSCAR protocol implementation in Pidgin before 2.5.8 misinterprets the ICQWebMessage message type as the ICQSMS message type, which allows remote attackers to cause a denial of service (application crash) via a crafted ICQ web message that triggers allocation of a large amount of memory.
Description: The OSCAR protocol implementation in Pidgin before 2.5.8 misinterprets the ICQWebMessage message type as the ICQSMS message type, which allows remote attackers to cause a denial of service (application crash) via a crafted ICQ web message that triggers allocation of a large amount of memory.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1889
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10319
 
Oval ID: oval:org.mitre.oval:def:10319
Title: The msn_slplink_process_msg function in libpurple/protocols/msn/slplink.c in libpurple, as used in Pidgin (formerly Gaim) before 2.5.9 and Adium 1.3.5 and earlier, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) by sending multiple crafted SLP (aka MSNSLP) messages to trigger an overwrite of an arbitrary memory location. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2009-1376.
Description: The msn_slplink_process_msg function in libpurple/protocols/msn/slplink.c in libpurple, as used in Pidgin (formerly Gaim) before 2.5.9 and Adium 1.3.5 and earlier, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) by sending multiple crafted SLP (aka MSNSLP) messages to trigger an overwrite of an arbitrary memory location. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2009-1376.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2694
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10476
 
Oval ID: oval:org.mitre.oval:def:10476
Title: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927.
Description: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1376
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11070
 
Oval ID: oval:org.mitre.oval:def:11070
Title: protocols/jabber/auth.c in libpurple in Pidgin 2.6.0, and possibly other versions, does not follow the "require TLS/SSL" preference when connecting to older Jabber servers that do not follow the XMPP specification, which causes libpurple to connect to the server without the expected encryption and allows remote attackers to sniff sessions.
Description: protocols/jabber/auth.c in libpurple in Pidgin 2.6.0, and possibly other versions, does not follow the "require TLS/SSL" preference when connecting to older Jabber servers that do not follow the XMPP specification, which causes libpurple to connect to the server without the expected encryption and allows remote attackers to sniff sessions.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3026
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12608
 
Oval ID: oval:org.mitre.oval:def:12608
Title: USN-886-1 -- pidgin vulnerabilities
Description: It was discovered that Pidgin did not properly handle certain topic messages in the IRC protocol handler. If a user were tricked into connecting to a malicious IRC server, an attacker could cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 8.04 LTS, Ubuntu 8.10 and Ubuntu 9.04. It was discovered that Pidgin did not properly enforce the "require TLS/SSL" setting when connecting to certain older Jabber servers. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information. This issue only affected Ubuntu 8.04 LTS, Ubuntu 8.10 and Ubuntu 9.04. It was discovered that Pidgin did not properly handle certain SLP invite messages in the MSN protocol handler. A remote attacker could send a specially crafted invite message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 8.04 LTS, Ubuntu 8.10 and Ubuntu 9.04. It was discovered that Pidgin did not properly handle certain errors in the XMPP protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 8.10 and Ubuntu 9.04. It was discovered that Pidgin did not properly handle malformed contact-list data in the OSCAR protocol handler. A remote attacker could send specially crafted contact-list data and cause Pidgin to crash, leading to a denial of service. It was discovered that Pidgin did not properly handle custom smiley requests in the MSN protocol handler. A remote attacker could send a specially crafted filename in a custom smiley request and obtain arbitrary files via directory traversal. This issue only affected Ubuntu 8.10, Ubuntu 9.04 and Ubuntu 9.10. Pidgin for Ubuntu 8.04 LTS was also updated to fix connection issues with the MSN protocol. USN-675-1 and USN-781-1 provided updated Pidgin packages to fix multiple security vulnerabilities in Ubuntu 8.04 LTS. The security patches to fix CVE-2008-2955 and CVE-2009-1376 were incomplete. This update corrects the problem. Original advisory details: It was discovered that Pidgin did not properly handle file transfers containing a long filename and special characters in the MSN protocol handler. A remote attacker could send a specially crafted filename in a file transfer request and cause Pidgin to crash, leading to a denial of service. It was discovered that Pidgin did not properly handle certain malformed messages in the MSN protocol handler. A remote attacker could send a specially crafted message and possibly execute arbitrary code with user privileges
Family: unix Class: patch
Reference(s): USN-886-1
CVE-2009-2703
CVE-2009-3026
CVE-2009-3083
CVE-2009-3085
CVE-2009-3615
CVE-2010-0013
CVE-2008-2955
CVE-2009-1376
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 9.04
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12863
 
Oval ID: oval:org.mitre.oval:def:12863
Title: DSA-1870-1 pidgin -- insufficient input validation
Description: Federico Muttis discovered that libpurple, the shared library that adds support for various instant messaging networks to the pidgin IM client, is vulnerable to a heap-based buffer overflow. This issue exists because of an incomplete fix for CVE-2008-2927 and CVE-2009-1376. An attacker can exploit this by sending two consecutive SLP packets to a victim via MSN. The first packet is used to create an SLP message object with an offset of zero, the second packet then contains a crafted offset which hits the vulnerable code originally fixed in CVE-2008-2927 and CVE-2009-1376 and allows an attacker to execute arbitrary code. Note: Users with the "Allow only the users below" setting are not vulnerable to this attack. If you can't install the below updates you may want to set this via Tools->Privacy. For the stable distribution, this problem has been fixed in version 2.4.3-4lenny3. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 2.5.9-1. We recommend that you upgrade your pidgin packages.
Family: unix Class: patch
Reference(s): DSA-1870-1
CVE-2009-2694
CVE-2008-2927
CVE-2009-1376
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13496
 
Oval ID: oval:org.mitre.oval:def:13496
Title: USN-781-1 -- pidgin vulnerabilities
Description: It was discovered that Pidgin did not properly handle certain malformed messages when sending a file using the XMPP protocol handler. If a user were tricked into sending a file, a remote attacker could send a specially crafted response and cause Pidgin to crash, or possibly execute arbitrary code with user privileges. It was discovered that Pidgin did not properly handle certain malformed messages in the QQ protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash. This issue only affected Ubuntu 8.10 and 9.04. It was discovered that Pidgin did not properly handle certain malformed messages in the XMPP and Sametime protocol handlers. A remote attacker could send a specially crafted message and cause Pidgin to crash. It was discovered that Pidgin did not properly handle certain malformed messages in the MSN protocol handler. A remote attacker could send a specially crafted message and possibly execute arbitrary code with user privileges
Family: unix Class: patch
Reference(s): USN-781-1
CVE-2009-1373
CVE-2009-1374
CVE-2009-1375
CVE-2009-1376
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13680
 
Oval ID: oval:org.mitre.oval:def:13680
Title: USN-796-1 -- pidgin vulnerability
Description: Yuriy Kaminskiy discovered that Pidgin did not properly handle certain messages in the ICQ protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash.
Family: unix Class: patch
Reference(s): USN-796-1
CVE-2009-1889
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13849
 
Oval ID: oval:org.mitre.oval:def:13849
Title: USN-820-1 -- pidgin vulnerability
Description: Federico Muttis discovered that Pidgin did not properly handle certain malformed messages in the MSN protocol handler. A remote attacker could send a specially crafted message and possibly execute arbitrary code with user privileges.
Family: unix Class: patch
Reference(s): USN-820-1
CVE-2009-2694
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13886
 
Oval ID: oval:org.mitre.oval:def:13886
Title: USN-781-2 -- gaim vulnerabilities
Description: It was discovered that Gaim did not properly handle certain malformed messages when sending a file using the XMPP protocol handler. If a user were tricked into sending a file, a remote attacker could send a specially crafted response and cause Gaim to crash, or possibly execute arbitrary code with user privileges. It was discovered that Gaim did not properly handle certain malformed messages in the MSN protocol handler. A remote attacker could send a specially crafted message and possibly execute arbitrary code with user privileges
Family: unix Class: patch
Reference(s): USN-781-2
CVE-2009-1373
CVE-2009-1376
Version: 5
Platform(s): Ubuntu 6.06
Product(s): gaim
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18432
 
Oval ID: oval:org.mitre.oval:def:18432
Title: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927
Description: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1376
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22713
 
Oval ID: oval:org.mitre.oval:def:22713
Title: ELSA-2009:1060: pidgin security update (Important)
Description: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927.
Family: unix Class: patch
Reference(s): ELSA-2009:1060-02
CVE-2009-1373
CVE-2009-1374
CVE-2009-1375
CVE-2009-1376
Version: 21
Platform(s): Oracle Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22782
 
Oval ID: oval:org.mitre.oval:def:22782
Title: ELSA-2009:1218: pidgin security update (Critical)
Description: The msn_slplink_process_msg function in libpurple/protocols/msn/slplink.c in libpurple, as used in Pidgin (formerly Gaim) before 2.5.9 and Adium 1.3.5 and earlier, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) by sending multiple crafted SLP (aka MSNSLP) messages to trigger an overwrite of an arbitrary memory location. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2009-1376.
Family: unix Class: patch
Reference(s): ELSA-2009:1218-01
CVE-2009-2694
Version: 6
Platform(s): Oracle Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22833
 
Oval ID: oval:org.mitre.oval:def:22833
Title: ELSA-2009:1139: pidgin security and bug fix update (Moderate)
Description: The OSCAR protocol implementation in Pidgin before 2.5.8 misinterprets the ICQWebMessage message type as the ICQSMS message type, which allows remote attackers to cause a denial of service (application crash) via a crafted ICQ web message that triggers allocation of a large amount of memory.
Family: unix Class: patch
Reference(s): ELSA-2009:1139-01
CVE-2009-1889
Version: 6
Platform(s): Oracle Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29100
 
Oval ID: oval:org.mitre.oval:def:29100
Title: RHSA-2009:1139 -- pidgin security and bug fix update (Moderate)
Description: Updated pidgin packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. The AOL Open System for CommunicAtion in Realtime (OSCAR) protocol is used by the AOL ICQ and AIM instant messaging systems.
Family: unix Class: patch
Reference(s): RHSA-2009:1139
CESA-2009:1139-CentOS 5
CVE-2009-1889
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29110
 
Oval ID: oval:org.mitre.oval:def:29110
Title: RHSA-2009:1060 -- pidgin security update (Important)
Description: Updated pidgin packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. A buffer overflow flaw was found in the way Pidgin initiates file transfers when using the Extensible Messaging and Presence Protocol (XMPP). If a Pidgin client initiates a file transfer, and the remote target sends a malformed response, it could cause Pidgin to crash or, potentially, execute arbitrary code with the permissions of the user running Pidgin. This flaw only affects accounts using XMPP, such as Jabber and Google Talk. (CVE-2009-1373)
Family: unix Class: patch
Reference(s): RHSA-2009:1060
CESA-2009:1060-CentOS 5
CVE-2009-1373
CVE-2009-1374
CVE-2009-1375
CVE-2009-1376
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29222
 
Oval ID: oval:org.mitre.oval:def:29222
Title: RHSA-2009:1218 -- pidgin security update (Critical)
Description: Updated pidgin packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. Federico Muttis of Core Security Technologies discovered a flaw in Pidgin's MSN protocol handler. If a user received a malicious MSN message, it was possible to execute arbitrary code with the permissions of the user running Pidgin. (CVE-2009-2694)
Family: unix Class: patch
Reference(s): RHSA-2009:1218
CESA-2009:1218-CentOS 5
CESA-2009:1218-CentOS 3
CVE-2009-2694
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 5
CentOS Linux 3
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5757
 
Oval ID: oval:org.mitre.oval:def:5757
Title: Pidgin 2.6.0 and prior does not follow the require TLS/SSL preference
Description: protocols/jabber/auth.c in libpurple in Pidgin 2.6.0, and possibly other versions, does not follow the "require TLS/SSL" preference when connecting to older Jabber servers that do not follow the XMPP specification, which causes libpurple to connect to the server without the expected encryption and allows remote attackers to sniff sessions.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3026
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6320
 
Oval ID: oval:org.mitre.oval:def:6320
Title: Pidgin before 2.5.9 allow denial of service via SLP (aka MSNSLP) messages
Description: The msn_slplink_process_msg function in libpurple/protocols/msn/slplink.c in libpurple, as used in Pidgin (formerly Gaim) before 2.5.9 and Adium 1.3.5 and earlier, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) by sending multiple crafted SLP (aka MSNSLP) messages to trigger an overwrite of an arbitrary memory location. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2009-1376.
Family: windows Class: vulnerability
Reference(s): CVE-2009-2694
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8129
 
Oval ID: oval:org.mitre.oval:def:8129
Title: DSA-1870 pidgin -- insufficient input validation
Description: Federico Muttis discovered that libpurple, the shared library that adds support for various instant messaging networks to the pidgin IM client, is vulnerable to a heap-based buffer overflow. This issue exists because of an incomplete fix for CVE-2008-2927 and CVE-2009-1376. An attacker can exploit this by sending two consecutive SLP packets to a victim via MSN. The first packet is used to create an SLP message object with an offset of zero, the second packet then contains a crafted offset, which hits the vulnerable code originally fixed in CVE-2008-2927 and CVE-2009-1376, and allows an attacker to execute arbitrary code. Note: Users with the "Allow only the users below" setting are not vulnerable to this attack. If you can't install the below updates you may want to set this via Tools->Privacy.
Family: unix Class: patch
Reference(s): DSA-1870
CVE-2009-2694
CVE-2008-2927
CVE-2009-1376
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): pidgin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Application 37

ExploitDB Exploits

id Description
2009-09-09 Pidgin MSN <= 2.5.8 Remote Code Execution Exploit

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for pidgin CESA-2009:1059 centos3 i386
File : nvt/gb_CESA-2009_1059_pidgin_centos3_i386.nasl
2011-08-09 Name : CentOS Update for finch CESA-2009:1060 centos5 i386
File : nvt/gb_CESA-2009_1060_finch_centos5_i386.nasl
2011-08-09 Name : CentOS Update for finch CESA-2009:1139 centos5 i386
File : nvt/gb_CESA-2009_1139_finch_centos5_i386.nasl
2011-08-09 Name : CentOS Update for finch CESA-2009:1218 centos5 i386
File : nvt/gb_CESA-2009_1218_finch_centos5_i386.nasl
2011-08-09 Name : CentOS Update for pidgin CESA-2009:1218 centos3 i386
File : nvt/gb_CESA-2009_1218_pidgin_centos3_i386.nasl
2011-08-09 Name : CentOS Update for finch CESA-2009:1453 centos4 i386
File : nvt/gb_CESA-2009_1453_finch_centos4_i386.nasl
2011-08-09 Name : CentOS Update for finch CESA-2009:1453 centos5 i386
File : nvt/gb_CESA-2009_1453_finch_centos5_i386.nasl
2010-05-28 Name : Fedora Update for pidgin FEDORA-2010-8523
File : nvt/gb_fedora_2010_8523_pidgin_fc11.nasl
2010-03-02 Name : Fedora Update for pidgin FEDORA-2010-0429
File : nvt/gb_fedora_2010_0429_pidgin_fc11.nasl
2010-03-02 Name : Fedora Update for pidgin FEDORA-2010-1279
File : nvt/gb_fedora_2010_1279_pidgin_fc11.nasl
2010-01-20 Name : Ubuntu Update for pidgin vulnerabilities USN-886-1
File : nvt/gb_ubuntu_USN_886_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:321 (pidgin)
File : nvt/mdksa_2009_321.nasl
2009-12-03 Name : SLES11: Security update for pidgin
File : nvt/sles11_cdparanoia.nasl
2009-10-27 Name : Fedora Core 10 FEDORA-2009-10702 (pidgin)
File : nvt/fcore_2009_10702.nasl
2009-10-27 Name : Fedora Core 11 FEDORA-2009-10662 (pidgin)
File : nvt/fcore_2009_10662.nasl
2009-10-27 Name : Gentoo Security Advisory GLSA 200910-02 (pidgin)
File : nvt/glsa_200910_02.nasl
2009-09-28 Name : RedHat Security Advisory RHSA-2009:1453
File : nvt/RHSA_2009_1453.nasl
2009-09-28 Name : CentOS Security Advisory CESA-2009:1453 (pidgin)
File : nvt/ovcesa2009_1453.nasl
2009-09-15 Name : Mandrake Security Advisory MDVSA-2009:230 (pidgin)
File : nvt/mdksa_2009_230.nasl
2009-09-03 Name : Pidgin Multiple Vulnerabilities - Sep09 (Linux)
File : nvt/gb_pidgin_mult_vuln_sep09_lin.nasl
2009-09-03 Name : Pidgin Multiple Vulnerabilities - Sep09 (Win)
File : nvt/gb_pidgin_mult_vuln_sep09_win.nasl
2009-09-02 Name : CentOS Security Advisory CESA-2009:1218 (pidgin)
File : nvt/ovcesa2009_1218.nasl
2009-09-02 Name : Ubuntu USN-820-1 (pidgin)
File : nvt/ubuntu_820_1.nasl
2009-09-02 Name : FreeBSD Ports: pidgin, libpurple, finch
File : nvt/freebsd_pidgin0.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8874 (pidgin)
File : nvt/fcore_2009_8874.nasl
2009-09-02 Name : Fedora Core 10 FEDORA-2009-8826 (pidgin)
File : nvt/fcore_2009_8826.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8804 (gupnp-igd)
File : nvt/fcore_2009_8804.nasl
2009-09-02 Name : Fedora Core 10 FEDORA-2009-8791 (pidgin)
File : nvt/fcore_2009_8791.nasl
2009-09-02 Name : Debian Security Advisory DSA 1870-1 (pidgin)
File : nvt/deb_1870_1.nasl
2009-09-02 Name : RedHat Security Advisory RHSA-2009:1218
File : nvt/RHSA_2009_1218.nasl
2009-08-26 Name : Pidgin MSN SLP Packets Denial Of Service Vulnerability (Win)
File : nvt/secpod_pidgin_msnslp_dos_vuln_win.nasl
2009-08-26 Name : Pidgin MSN SLP Packets Denial Of Service Vulnerability (Linux)
File : nvt/secpod_pidgin_msnslp_dos_vuln_lin.nasl
2009-08-17 Name : SuSE Security Summary SUSE-SR:2009:013
File : nvt/suse_sr_2009_013.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:173 (pidgin)
File : nvt/mdksa_2009_173.nasl
2009-07-15 Name : Ubuntu USN-796-1 (pidgin)
File : nvt/ubuntu_796_1.nasl
2009-07-06 Name : Fedora Core 11 FEDORA-2009-7359 (pidgin)
File : nvt/fcore_2009_7359.nasl
2009-07-06 Name : RedHat Security Advisory RHSA-2009:1139
File : nvt/RHSA_2009_1139.nasl
2009-07-06 Name : Fedora Core 10 FEDORA-2009-7370 (pidgin)
File : nvt/fcore_2009_7370.nasl
2009-07-06 Name : Mandrake Security Advisory MDVSA-2009:147 (pidgin)
File : nvt/mdksa_2009_147.nasl
2009-07-06 Name : Fedora Core 9 FEDORA-2009-7415 (pidgin)
File : nvt/fcore_2009_7415.nasl
2009-07-06 Name : CentOS Security Advisory CESA-2009:1139 (pidgin)
File : nvt/ovcesa2009_1139.nasl
2009-07-03 Name : Pidgin OSCAR Protocol Denial Of Service Vulnerability (Linux)
File : nvt/gb_pidgin_oscar_dos_vuln_lin.nasl
2009-07-03 Name : Pidgin OSCAR Protocol Denial Of Service Vulnerability (Win)
File : nvt/gb_pidgin_oscar_dos_vuln_win.nasl
2009-06-30 Name : Mandrake Security Advisory MDVSA-2009:140 (gaim)
File : nvt/mdksa_2009_140.nasl
2009-06-23 Name : FreeBSD Ports: pidgin, libpurple, finch
File : nvt/freebsd_pidgin.nasl
2009-06-05 Name : Gentoo Security Advisory GLSA 200905-07 (pidgin)
File : nvt/glsa_200905_07.nasl
2009-06-05 Name : Fedora Core 9 FEDORA-2009-5552 (pidgin)
File : nvt/fcore_2009_5552.nasl
2009-06-05 Name : Fedora Core 11 FEDORA-2009-5583 (pidgin)
File : nvt/fcore_2009_5583.nasl
2009-06-05 Name : Ubuntu USN-781-1 (pidgin)
File : nvt/ubuntu_781_1.nasl
2009-06-05 Name : Ubuntu USN-781-2 (gaim)
File : nvt/ubuntu_781_2.nasl
2009-06-05 Name : Fedora Core 10 FEDORA-2009-5597 (pidgin)
File : nvt/fcore_2009_5597.nasl
2009-06-01 Name : Pidgin Multiple Buffer Overflow Vulnerabilities (Linux)
File : nvt/secpod_pidgin_mul_bof_vuln_lin.nasl
2009-06-01 Name : Pidgin Multiple Buffer Overflow Vulnerabilities (Win)
File : nvt/secpod_pidgin_mul_bof_vuln_win.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:1059 (pidgin)
File : nvt/ovcesa2009_1059.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:1060 (pidgin)
File : nvt/ovcesa2009_1060.nasl
2009-05-25 Name : Debian Security Advisory DSA 1805-1 (pidgin)
File : nvt/deb_1805_1.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:1060
File : nvt/RHSA_2009_1060.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:1059
File : nvt/RHSA_2009_1059.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-146-01 pidgin
File : nvt/esoft_slk_ssa_2009_146_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-231-02 pidgin
File : nvt/esoft_slk_ssa_2009_231_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
57521 Pidgin libpurple protocols/jabber/auth.c Require TLS/SSL Preference Disregard...

55588 Pidgin OSCAR Protocol Implementation Crafted ICQWebMessage Remote DoS

55246 Adium libpurple msn_slplink_process_msg() Function MSN SLP Message Handling R...

54647 Pidgin libpurple msn_slplink_process_msg() Function MSN SLP Message Handling ...

Pidgin MSN protocol handling library (libpurple) contains a flaw that may allow a malicious user to cause memory corruption. The issue is triggered when a specially crafted MSN SLP packet is sent. It is possible that the flaw may allow remote code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Pidgin MSN P2P message 64bit integer overflow attempt
RuleID : 15895 - Revision : 3 - Type : CHAT
2014-01-10 Pidgin MSNP2P message integer overflow attempt
RuleID : 14263 - Revision : 8 - Type : POLICY-SOCIAL

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1059.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1060.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1139.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1218.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1453.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090921_pidgin_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090818_pidgin_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090702_pidgin_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090522_pidgin_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gaim-6350.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-6342.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-6709.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-6710.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8523.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1279.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0429.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1870.nasl - Type : ACT_GATHER_INFO
2010-01-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-886-1.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1453.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1139.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1060.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_finch-081203.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_finch-080606.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_finch-091024.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-321.nasl - Type : ACT_GATHER_INFO
2009-12-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-090221.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200910-02.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10662.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10702.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_finch-6351.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-090709.nasl - Type : ACT_GATHER_INFO
2009-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1453.nasl - Type : ACT_GATHER_INFO
2009-09-15 Name : The remote host has an instant messaging client that is affected by multiple ...
File : pidgin_2_6_1.nasl - Type : ACT_GATHER_INFO
2009-09-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-230.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-8804.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8791.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_59e7af2d8db711de883b001e3300a30d.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8874.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8826.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-820-1.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1218.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote host has an instant messaging client that is affected by a memory ...
File : pidgin_2_5_9.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1218.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-231-02.nasl - Type : ACT_GATHER_INFO
2009-07-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_finch-090708.nasl - Type : ACT_GATHER_INFO
2009-07-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_finch-090709.nasl - Type : ACT_GATHER_INFO
2009-07-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-796-1.nasl - Type : ACT_GATHER_INFO
2009-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2009-7415.nasl - Type : ACT_GATHER_INFO
2009-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2009-7370.nasl - Type : ACT_GATHER_INFO
2009-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2009-7359.nasl - Type : ACT_GATHER_INFO
2009-07-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1139.nasl - Type : ACT_GATHER_INFO
2009-07-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-147.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b1ca65e65aaf11debc9b0030843d3802.nasl - Type : ACT_GATHER_INFO
2009-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-781-1.nasl - Type : ACT_GATHER_INFO
2009-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-781-2.nasl - Type : ACT_GATHER_INFO
2009-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5552.nasl - Type : ACT_GATHER_INFO
2009-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5583.nasl - Type : ACT_GATHER_INFO
2009-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5597.nasl - Type : ACT_GATHER_INFO
2009-05-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-146-01.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200905-07.nasl - Type : ACT_GATHER_INFO
2009-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1805.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1060.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1059.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1059.nasl - Type : ACT_GATHER_INFO
2009-05-22 Name : The remote host is running an instant messaging client that is affected by mu...
File : pidgin_2_5_6.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:45
  • Multiple Updates